wireshark-qt

Link package | bugs open | bugs closed | Wiki | GitHub | web search
Description Network traffic and protocol analyzer/sniffer - Qt GUI
Version 4.2.3-1 [extra]

Resolved

Group Affected Fixed Severity Status Ticket
AVG-1669 3.4.3-2 3.4.4-1 Medium Fixed
AVG-708 2.6.0-1 2.6.1-1 Critical Fixed
AVG-78 2.2.1-1 2.2.2-1 High Fixed
Issue Group Severity Remote Type Description
CVE-2021-22191 AVG-1669 Medium Yes Arbitrary code execution
A security issue has been found in Wireshark before version 3.4.4. Some fields in the Wireshark proto_tree are double-clickable and pass URLs with arbitrary...
CVE-2018-11362 AVG-708 Medium Yes Information disclosure
An out-of-bounds read has been found in the LDSS dissector of Wireshark <= 2.6.0.
CVE-2018-11361 AVG-708 Low Yes Denial of service
A heap-based out-of-bounds read has been found in the IEEE 802.11 dissector of Wireshark <= 2.6.0.
CVE-2018-11360 AVG-708 Critical Yes Arbitrary code execution
A heap-based off-by-one write has been found in the GSM A DTAP dissector of Wireshark <= 2.6.0.
CVE-2018-11359 AVG-708 Low Yes Denial of service
A null-pointer dereference has been found in several dissectors of Wireshark <= 2.6.0.
CVE-2018-11358 AVG-708 Critical Yes Arbitrary code execution
A heap-based use-after-free has been found in the Q.931 dissector of Wireshark <= 2.6.0.
CVE-2018-11357 AVG-708 Low Yes Denial of service
An integer overflow leading to excessive memory allocation has been found in several dissectors of Wireshark <= 2.6.0.
CVE-2018-11356 AVG-708 Low Yes Denial of service
A null-pointer dereference has been found in the DNS dissector of Wireshark <= 2.6.0.
CVE-2018-11355 AVG-708 Critical Yes Arbitrary code execution
A heap-based buffer overflow has been found in the RTCP dissector of Wireshark <= 2.6.0.
CVE-2018-11354 AVG-708 Medium Yes Information disclosure
An out-of-bounds read has been found in the IEEE 1905.1a dissector of Wireshark <= 2.6.0.
CVE-2016-9376 AVG-78 Medium Yes Denial of service
In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the OpenFlow dissector could crash with memory exhaustion, triggered by network traffic or a capture file....
CVE-2016-9375 AVG-78 Medium Yes Denial of service
In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the DTN dissector could go into an infinite loop, triggered by network traffic or a capture file. This was...
CVE-2016-9374 AVG-78 Medium Yes Denial of service
In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the AllJoyn dissector could crash with a buffer over-read, triggered by network traffic or a capture file....
CVE-2016-9373 AVG-78 High Yes Arbitrary code execution
In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the DCERPC dissector could crash with a use-after-free, triggered by network traffic or a capture file. This...

Advisories

Date Advisory Group Severity Type
13 Mar 2021 ASA-202103-2 AVG-1669 Medium arbitrary code execution
25 May 2018 ASA-201805-23 AVG-708 Critical multiple issues
24 Nov 2016 ASA-201611-24 AVG-78 High multiple issues